Report Overview

  1. Submitted URL

    scan.nperm.net/zmapx86

  2. IP

    185.196.9.58

    ASN

    #42624 Simple Carrier LLC

  3. Submitted

    2024-05-08 12:39:13

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    13

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
scan.nperm.netunknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumscan.nperm.net/zmapx86Detects new ARM Mirai variant
mediumscan.nperm.net/zmapx86Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
mediumscan.nperm.net/zmapx86meth_get_eip
mediumscan.nperm.net/zmapx86Linux.Trojan.Mirai
mediumscan.nperm.net/zmapx86Linux.Trojan.Mirai
mediumscan.nperm.net/zmapx86Linux.Trojan.Mirai

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    scan.nperm.net/zmapx86

  2. IP

    185.196.9.58

  3. ASN

    #42624 Simple Carrier LLC

  1. File type

    ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV)

    Size

    78 kB (77988 bytes)

  2. Hash

    efad9c2802e197d4f6afaf605999bca5

    0917d99d167777d1d14dd83bf13f463e31d41602

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects new ARM Mirai variant
    Public Nextron YARA rulesmalware
    Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
    YARAhub by abuse.chmalware
    meth_get_eip
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Mirai
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
scan.nperm.net/zmapx86
185.196.9.58200 OK78 kB